Skip to main content
Log in

Improving cache attacks by considering cipher structure

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

A concrete attack using side channel information from cache memory behaviour was proposed for the first time at ISITA 2002. The attack uses the difference between execution times associated with S-box cache-hits and cache-misses to recover the intermediate key. Recently, a theoretical estimation of the number of messages needed for the attack was proposed and it was reported that the average method obtains key information with fewer messages than maximum threshold or intermediate threshold method. Taking the structure of cipher into account, this paper provided the cache attack in which the average method is embodied, and provides improved key estimation. This paper includes the study on the attack that exploits internal collision.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Kelsey, J., Schneier, B., Wagner, D., Hall, C.: Side channel cryptanalysis of product ciphers. J. Comput. Security 8, 141–158 (2000)

    Google Scholar 

  2. Tsunoo, Y., Tsujihara, E., Minematsu, K., Miyauchi, H.: Cryptanalysis of block ciphers implemented on computers with cache. In: International Symposium on Information Theory and Its Applications (2002)

  3. Tsunoo, Y., Saito, T., Suzaki, T., Shigeri, M., Miyauchi, H.: Cryptanalysis of DES implemented on computers with cache. In: Workshop on Cryptographic Hardware and Embedded Systems. LNCS, vol. 2779, pp. 62–76. Springer-Verlag, Berlin Heidelberg New York (2003)

  4. Tsunoo, Y., Kubo, H., Shigeri, M., Tsujihara, E., Miyauchi, H.: Timing attack on AES using cache delay in S-boxes. In: Symposium on Cryptography and Information Security (in Japanese) (2003)

  5. Tsunoo, Y., Kawabata, T., Tsujihara, E., Minematsu, K., Miyauchi, H.: Timing attack on KASUMI using cache delay in S-boxes. In: Symposium on Cryptography and Information Security (in Japanese) (2003)

  6. Tsunoo, Y., Suzaki, T., Saito, T., Kawabata, T., Miyauchi, H.: Timing attack on Camellia using cache delay in S-boxes. In: Symposium on Cryptography and Information Security (in Japanese) (2003)

  7. Page, D.: Theoretical use of cache memory as a cryptanalytic side-channel. Technical Report CSTR-02-003, Department of Computer Science, University of Bristol, http://www.cs.bris.ac.uk/ (2002)

  8. Schramm, K., Wollinger, T., Paar, C.: A new class of collision attacks and its application to DES. Fast Software Encryption. LNCS, vol. 2887, pp. 206–222. Springer-Verlag, Berlin Heidelberg New York (2003)

  9. Fouque, A.P., Muller, F., Poupard, G., Valette, F.: Defeating countermeasures based on randomized BSD representation. In: Workshop on Cryptographic Hardware and Embedded Systems. LNCS, vol. 3156, pp. 312–327. Springer-Verlag, Berlin Heidelberg New York (2004)

  10. Ledig, H., Muller, F., Valette, F.: Enhancing collision attacks. In: Workshop on Cryptographic Hardware and Embedded Systems. LNCS, vol. 3156, pp. 176–190. Springer-Verlag, Berlin Heidelberg New York[AQ: Please provide the year in reference Ledig et al.]

  11. Schramm, K., Leander, G., Felke, P., Paar, C.: A collision-attack on AES combining side channel- and differential attack. In: Workshop on Cryptographic Hardware and Embedded Systems. LNCS, vol. 3156, pp. 163–175. Springer-Verlag, Berlin Heidelberg New York (2004)

  12. Leadbitter, J. P., Page, D., Smart, P. N.: Attacking DSA under a repeated bits assumption. In: Workshop on Cryptographic Hardware and Embedded Systems. LNCS, vol. 3156, pp. 428–439. Springer-Verlag, Berlin Heidelberg New York (2004)

  13. Wiemers, A.: Partial collision search by side channel analysis. In: Presentation at the Workshop, Smartcards and Side Channel Attacks (2003)

  14. IPA Japan, TAO of Japan: TechInfo of CRYPTREC Report 2001 (with CD-ROM). CRYPTREC Report (in Japanese) (2002)

  15. Percival, C.: Cache missing for fun and profit. The Technical BSD Conference, http://www.daemonology.net/papers/htt.pdf (2005)

  16. Bertoni, G., Zaccaria, V., Breveglieri, L., Monchiero, M., Palermo, G.: AES power attack based on induced cache miss and countermeasure. In: IEEE Conference on Information Technology, Coding and Computing (2005)

  17. Matsui, M.: New block encryption algorithm MISTY. The 4th Fast Software Encryption, pp. 54–68 (1997)

  18. Ohkuma, K., Kawamura, S., Shimizu, H., Muratani, H.: Key inference in a side-channel based on cache miss. In: Symposium on Cryptography and Information Security (in Japanese) (2003)

  19. Ohkuma, K.: An expanded key selection rule suite for the cache miss attack and the effect of a random noise. In: Symposium on Cryptography and Information Security (in Japanese) (2004)

  20. Page, D.: Defending against cache based side-channel attacks. Inform. Security Tech. Rep. 8(1), 30–44 (2003)

    Article  Google Scholar 

  21. Bernstein, J.D.: Cache-timing attacks on AES. http://cr.yp.to/antiforgery/cachetiming-20041121.pdf (2004)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yukiyasu Tsunoo.

Additional information

Yukiyasu Tsunoo received his BE degree from Waseda University in 1982, MS degree from JAIST, Dr.Eng from Chuo University. He joined NEC Software Hokuriku, Ltd. in 1985. He is now a research fellow of NEC Internet Systems Research Laboratories. He is engaged in the designing of common key ciphers and the study of evaluation technique. Dr. Tsunoo is a member of the Expert Commission of Information Security Research, The Institute of Electronics, Information and Communication Engineers, the Information Processing Society of Japan, the Japan Society for Security Management and the Atomic Energy Society of Japan.

Etsuko Tsujihara received her BS degree from Aoyama Gakuin University in 1983. She joined NEC in 1983. She developed the VLSI automatic layout system. She joined NEC Software Hokuriku Ltd. in 1986 and Y.D.K. Co. Ltd. in 2004. She is engaged in the designing of common key ciphers and the study of evaluation technique.

Maki Shigeri received her BE degree from University of Tsukuba in 1992. She joined NEC Software Hokuriku Ltd. in 1992. She is engaged in the designing of common key ciphers and the study of evaluation technique.

Hiroyasu Kubo received his BE degree from Kanazawa Institute of Technology in 1990. He joined NEC Software Hokuriku Ltd. in 1990. He is engaged in the designing of common key ciphers and the study of evaluation technique.

Kazuhiko Minematsu received his BS degree from Waseda University in 1996, MS degree in 1998 and joined NEC in 1998. He is engaged in the designing of common key ciphers and research on block cipher modes of operations. He is a member of the Information Processing Society of Japan, the Society of Information Theory and Its Applications.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Tsunoo, Y., Tsujihara, E., Shigeri, M. et al. Improving cache attacks by considering cipher structure. Int. J. Inf. Secur. 5, 166–176 (2006). https://doi.org/10.1007/s10207-005-0079-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-005-0079-7

Navigation